rhsa-2016_0101
Vulnerability from csaf_redhat
Published
2016-02-02 10:00
Modified
2024-09-13 12:26
Summary
Red Hat Security Advisory: java-1.6.0-ibm security update

Notes

Topic
Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
Details
IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Further information about these flaws can be found on the IBM Java Security alerts page, listed in the References section. (CVE-2015-5041, CVE-2015-7575, CVE-2015-7981, CVE-2015-8126, CVE-2015-8472, CVE-2015-8540, CVE-2016-0402, CVE-2016-0448, CVE-2016-0466, CVE-2016-0483, CVE-2016-0494) Note: This update also disallows the use of the MD5 hash algorithm in the certification path processing. The use of MD5 can be re-enabled by removing MD5 from the jdk.certpath.disabledAlgorithms security property defined in the java.security file. All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 6 SR16-FP20 release. All running instances of IBM Java must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "IBM Java SE version 6 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit.\n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Further information\nabout these flaws can be found on the IBM Java Security alerts page, listed\nin the References section. (CVE-2015-5041, CVE-2015-7575, CVE-2015-7981,\nCVE-2015-8126, CVE-2015-8472, CVE-2015-8540, CVE-2016-0402, CVE-2016-0448,\nCVE-2016-0466, CVE-2016-0483, CVE-2016-0494)\n\nNote: This update also disallows the use of the MD5 hash algorithm in the\ncertification path processing. The use of MD5 can be re-enabled by removing\nMD5 from the jdk.certpath.disabledAlgorithms security property defined in\nthe java.security file.\n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 6 SR16-FP20 release. All running\ninstances of IBM Java must be restarted for the update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2016:0101",
        "url": "https://access.redhat.com/errata/RHSA-2016:0101"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "https://www.ibm.com/developerworks/java/jdk/alerts/",
        "url": "https://www.ibm.com/developerworks/java/jdk/alerts/"
      },
      {
        "category": "external",
        "summary": "1276416",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276416"
      },
      {
        "category": "external",
        "summary": "1281756",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281756"
      },
      {
        "category": "external",
        "summary": "1289841",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289841"
      },
      {
        "category": "external",
        "summary": "1291312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291312"
      },
      {
        "category": "external",
        "summary": "1298906",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298906"
      },
      {
        "category": "external",
        "summary": "1298957",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298957"
      },
      {
        "category": "external",
        "summary": "1299073",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299073"
      },
      {
        "category": "external",
        "summary": "1299385",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299385"
      },
      {
        "category": "external",
        "summary": "1299441",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299441"
      },
      {
        "category": "external",
        "summary": "1302689",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1302689"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2016/rhsa-2016_0101.json"
      }
    ],
    "title": "Red Hat Security Advisory: java-1.6.0-ibm security update",
    "tracking": {
      "current_release_date": "2024-09-13T12:26:56+00:00",
      "generator": {
        "date": "2024-09-13T12:26:56+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2016:0101",
      "initial_release_date": "2016-02-02T10:00:49+00:00",
      "revision_history": [
        {
          "date": "2016-02-02T10:00:49+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2016-02-02T10:00:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T12:26:56+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                  "product_id": "6Client-Supplementary-6.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
                  "product_id": "6ComputeNode-Supplementary-6.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                  "product_id": "6Server-Supplementary-6.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                  "product_id": "6Workstation-Supplementary-6.7.z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                  "product_id": "5Client-Supplementary-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary-5.11.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.20-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.20-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.20-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.20-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.20-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.20-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.20-1jpp.1.el6_7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.20-1jpp.1.el5?arch=x86_64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.20-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.20-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.20-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.20-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.20-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.20-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.20-1jpp.1.el6_7?arch=i686\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.20-1jpp.1.el6_7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.20-1jpp.1.el6_7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.20-1jpp.1.el6_7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.20-1jpp.1.el6_7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.20-1jpp.1.el6_7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.20-1jpp.1.el6_7?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.20-1jpp.1.el5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.20-1jpp.1.el5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.20-1jpp.1.el5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.20-1jpp.1.el5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.20-1jpp.1.el5?arch=ppc64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.20-1jpp.1.el5?arch=ppc64\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.20-1jpp.1.el6_7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.20-1jpp.1.el6_7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.20-1jpp.1.el6_7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.20-1jpp.1.el6_7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.20-1jpp.1.el6_7?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.20-1jpp.1.el5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.20-1jpp.1.el5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.20-1jpp.1.el5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.20-1jpp.1.el5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.20-1jpp.1.el5?arch=s390x\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.20-1jpp.1.el5?arch=s390x\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.20-1jpp.1.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.20-1jpp.1.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.20-1jpp.1.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.20-1jpp.1.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.20-1jpp.1.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.20-1jpp.1.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.20-1jpp.1.el5?arch=ppc\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.20-1jpp.1.el5?arch=ppc\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.20-1jpp.1.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
                "product": {
                  "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_id": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-accessibility@1.6.0.16.20-1jpp.1.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
                "product": {
                  "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_id": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-plugin@1.6.0.16.20-1jpp.1.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.20-1jpp.1.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.20-1jpp.1.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.20-1jpp.1.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.20-1jpp.1.el5?arch=i386\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
                "product": {
                  "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_id": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-javacomm@1.6.0.16.20-1jpp.1.el5?arch=i386\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
                "product": {
                  "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
                  "product_id": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-jdbc@1.6.0.16.20-1jpp.1.el5?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
                "product": {
                  "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
                  "product_id": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-devel@1.6.0.16.20-1jpp.1.el5?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
                "product": {
                  "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
                  "product_id": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm@1.6.0.16.20-1jpp.1.el5?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
                "product": {
                  "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
                  "product_id": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-src@1.6.0.16.20-1jpp.1.el5?arch=s390\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
                "product": {
                  "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
                  "product_id": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/java-1.6.0-ibm-demo@1.6.0.16.20-1jpp.1.el5?arch=s390\u0026epoch=1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Client-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
        "relates_to_product_reference": "5Server-Supplementary-5.11.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Client-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)",
          "product_id": "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6ComputeNode-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Server-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        },
        "product_reference": "java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
        "relates_to_product_reference": "6Workstation-Supplementary-6.7.z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2015-5041",
      "discovery_date": "2016-01-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1302689"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The J9 JVM in IBM SDK, Java Technology Edition 6 before SR16 FP20, 6 R1 before SR8 FP20, 7 before SR9 FP30, and 7 R1 before SR3 FP30 allows remote attackers to obtain sensitive information or inject data by invoking non-public interface methods.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "JDK: J9 JVM allows code to invoke non-public interface methods",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-5041"
        },
        {
          "category": "external",
          "summary": "RHBZ#1302689",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1302689"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5041",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-5041"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5041",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5041"
        }
      ],
      "release_date": "2016-01-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0101"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "JDK: J9 JVM allows code to invoke non-public interface methods"
    },
    {
      "cve": "CVE-2015-7575",
      "discovery_date": "2015-12-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1289841"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the way TLS 1.2 could use the MD5 hash function for signing ServerKeyExchange and Client Authentication packets during a TLS handshake. A man-in-the-middle attacker able to force a TLS connection to use the MD5 hash function could use this flaw to conduct collision attacks to impersonate a TLS server or an authenticated TLS client.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7575"
        },
        {
          "category": "external",
          "summary": "RHBZ#1289841",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1289841"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7575",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7575"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7575",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7575"
        },
        {
          "category": "external",
          "summary": "http://www.mitls.org/pages/attacks/SLOTH",
          "url": "http://www.mitls.org/pages/attacks/SLOTH"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/articles/2112261",
          "url": "https://access.redhat.com/articles/2112261"
        },
        {
          "category": "external",
          "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2015-150/",
          "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2015-150/"
        }
      ],
      "release_date": "2016-01-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0101"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)"
    },
    {
      "cve": "CVE-2015-7981",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2015-10-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1276416"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An array-indexing error was discovered in the png_convert_to_rfc1123() function of libpng. An attacker could possibly use this flaw to cause an out-of-bounds read by tricking an unsuspecting user into processing a specially crafted PNG image.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libpng: Out-of-bounds read in png_convert_to_rfc1123",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-7981"
        },
        {
          "category": "external",
          "summary": "RHBZ#1276416",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1276416"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7981",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-7981"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7981",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7981"
        }
      ],
      "release_date": "2015-10-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0101"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "libpng: Out-of-bounds read in png_convert_to_rfc1123"
    },
    {
      "cve": "CVE-2015-8126",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2015-11-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1281756"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the png_get_PLTE() and png_set_PLTE() functions of libpng did not correctly calculate the maximum palette sizes for bit depths of less than 8. In case an application tried to use these functions in combination with properly calculated palette sizes, this could lead to a buffer overflow or out-of-bounds reads. An attacker could exploit this to cause a crash or potentially execute arbitrary code by tricking an unsuspecting user into processing a specially crafted PNG image. However, the exact impact is dependent on the application using the library.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8126"
        },
        {
          "category": "external",
          "summary": "RHBZ#1281756",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281756"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8126",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8126"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8126",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8126"
        }
      ],
      "release_date": "2015-11-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0101"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions"
    },
    {
      "cve": "CVE-2015-8472",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2015-11-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1281756"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the png_get_PLTE() and png_set_PLTE() functions of libpng did not correctly calculate the maximum palette sizes for bit depths of less than 8. In case an application tried to use these functions in combination with properly calculated palette sizes, this could lead to a buffer overflow or out-of-bounds reads. An attacker could exploit this to cause a crash or potentially execute arbitrary code by tricking an unsuspecting user into processing a specially crafted PNG image. However, the exact impact is dependent on the application using the library.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8472"
        },
        {
          "category": "external",
          "summary": "RHBZ#1281756",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1281756"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8472",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8472"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8472",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8472"
        }
      ],
      "release_date": "2015-11-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0101"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libpng: Buffer overflow vulnerabilities in png_get_PLTE/png_set_PLTE functions"
    },
    {
      "cve": "CVE-2015-8540",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2015-12-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1291312"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the png_check_keyword function in pngwutil.c in libpng 0.90 through 0.99, 1.0.x before 1.0.66, 1.1.x and 1.2.x before 1.2.56, 1.3.x and 1.4.x before 1.4.19, and 1.5.x before 1.5.26 allows remote attackers to have unspecified impact via a space character as a keyword in a PNG image, which triggers an out-of-bounds read.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libpng: underflow read in png_check_keyword()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2015-8540"
        },
        {
          "category": "external",
          "summary": "RHBZ#1291312",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291312"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8540",
          "url": "https://www.cve.org/CVERecord?id=CVE-2015-8540"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8540",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8540"
        }
      ],
      "release_date": "2015-12-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0101"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "HIGH",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 5.4,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "products": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "libpng: underflow read in png_check_keyword()"
    },
    {
      "cve": "CVE-2016-0402",
      "discovery_date": "2016-01-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1298957"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect integrity via unknown vectors related to Networking.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: URL deserialization inconsistencies (Networking, 8059054)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0402"
        },
        {
          "category": "external",
          "summary": "RHBZ#1298957",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298957"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0402",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0402"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0402",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0402"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-01-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0101"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: URL deserialization inconsistencies (Networking, 8059054)"
    },
    {
      "cve": "CVE-2016-0448",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2016-01-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1299073"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66, and Java SE Embedded 8u65 allows remote authenticated users to affect confidentiality via vectors related to JMX.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: logging of RMI connection secrets (JMX, 8130710)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0448"
        },
        {
          "category": "external",
          "summary": "RHBZ#1299073",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299073"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0448",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0448"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0448",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0448"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-01-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0101"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: logging of RMI connection secrets (JMX, 8130710)"
    },
    {
      "cve": "CVE-2016-0466",
      "discovery_date": "2016-01-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1299385"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was discovered that the JAXP component in OpenJDK did not properly enforce the totalEntitySizeLimit limit. An attacker able to make a Java application process a specially crafted XML file could use this flaw to make the application consume an excessive amount of memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0466"
        },
        {
          "category": "external",
          "summary": "RHBZ#1299385",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299385"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0466",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0466"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0466",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0466"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-01-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0101"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 5.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "OpenJDK: insufficient enforcement of totalEntitySizeLimit (JAXP, 8133962)"
    },
    {
      "cve": "CVE-2016-0483",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2016-01-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1299441"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds write flaw was found in the JPEG image format decoder in the AWT component in OpenJDK. A specially crafted JPEG image could cause a Java application to crash or, possibly execute arbitrary code. An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0483"
        },
        {
          "category": "external",
          "summary": "RHBZ#1299441",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299441"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0483",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0483"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0483",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0483"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-01-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0101"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "OpenJDK: incorrect boundary check in JPEG decoder (AWT, 8139017)"
    },
    {
      "cve": "CVE-2016-0494",
      "cwe": {
        "id": "CWE-681",
        "name": "Incorrect Conversion between Numeric Types"
      },
      "discovery_date": "2016-01-12T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1298906"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Unspecified vulnerability in the Java SE and Java SE Embedded components in Oracle Java SE 6u105, 7u91, and 8u66 and Java SE Embedded 8u65 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
          "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
          "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2016-0494"
        },
        {
          "category": "external",
          "summary": "RHBZ#1298906",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298906"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0494",
          "url": "https://www.cve.org/CVERecord?id=CVE-2016-0494"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0494",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0494"
        },
        {
          "category": "external",
          "summary": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA",
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html#AppendixJAVA"
        }
      ],
      "release_date": "2016-01-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2016:0101"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Client-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-accessibility-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.i386",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.ppc64",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.s390x",
            "5Server-Supplementary-5.11.Z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el5.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Client-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6ComputeNode-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Server-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-demo-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-devel-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-javacomm-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-jdbc-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-plugin-1:1.6.0.16.20-1jpp.1.el6_7.x86_64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.i686",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.ppc64",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.s390x",
            "6Workstation-Supplementary-6.7.z:java-1.6.0-ibm-src-1:1.6.0.16.20-1jpp.1.el6_7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "ICU: integer signedness issue in IndicRearrangementProcessor (OpenJDK 2D, 8140543)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...